Alexandra Miller Manager - Cyber Attack and Defence

Alex is a CREST Registered Penetration Tester and red team member of the Cyber Attack and Defence service line, working with a variety of organisations and companies to assess, enumerate and simulate cyber threats.

Experience 

Alex has over five years of experience working in both offensive and defensive cyber security roles. Alex has twice certified as a CREST Registered Penetration Tester and specialises in infrastructure penetration testing. She also has experience working to a number of information security frameworks and risk management standards, which compliments her offensive security skillset, providing valuable context to penetration testing engagements.

Work Highlights 

Alex holds the CREST Registered Penetration Tester professional qualification as well as the Open FAIR Foundation Certification. She often contributes, writes and speaks on cyber security, trends in the industry and Women in Technology. In September 2023, it was announced that Alex had joined the Technical Advisory Board of The Cyber Scheme.

Accreditations/ Memberships of professional bodies

  • CREST Registered Penetration Tester
  • The Cyber Scheme Technical Advisory Board member